![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.4.2020.3091.1 |
Category: | SuSE Local Security Checks |
Title: | SUSE: Security Advisory (SUSE-SU-2020:3091-1) |
Summary: | The remote host is missing an update for the 'MozillaThunderbird and mozilla-nspr' package(s) announced via the SUSE-SU-2020:3091-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'MozillaThunderbird and mozilla-nspr' package(s) announced via the SUSE-SU-2020:3091-1 advisory. Vulnerability Insight: This update for MozillaThunderbird and mozilla-nspr fixes the following issues: Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage API added * new: MailExtensions: messageDisplayScripts API added * changed: Yahoo and AOL mail users using password authentication will be migrated to OAuth2 * changed: MailExtensions: messageDisplay APIs extended to support multiple selected messages * changed: MailExtensions: compose.begin functions now support creating a message with attachments * fixed: Thunderbird could freeze when updating global search index * fixed: Multiple issues with handling of self-signed SSL certificates addressed * fixed: Recipient address fields in compose window could expand to fill all available space * fixed: Inserting emoji characters in message compose window caused unexpected behavior * fixed: Button to restore default folder icon color was not keyboard accessible * fixed: Various keyboard navigation fixes * fixed: Various color-related theme fixes * fixed: MailExtensions: Updating attachments with onBeforeSend.addListener() did not work MFSA 2020-47 (bsc#1177977) * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4 Mozilla Thunderbird 78.3.3 * OpenPGP: Improved support for encrypting with subkeys * OpenPGP message status icons were not visible in message header pane * Creating a new calendar event did not require an event title Mozilla Thunderbird 78.3.2 (bsc#1176899) * OpenPGP: Improved support for encrypting with subkeys * OpenPGP: Encrypted messages with international characters were sometimes displayed incorrectly * Single-click deletion of recipient pills with middle mouse button restored * Searching an address book list did not display results * Dark mode, high contrast, and Windows theming fixes Mozilla Thunderbird 78.3.1 * fix crash in nsImapProtocol::CreateNewLineFromSocket Mozilla Thunderbird 78.3.0 MFSA 2020-44 (bsc#1176756) * CVE-2020-15677 Download origin spoofing via redirect * CVE-2020-15676 XSS when pasting attacker-controlled data into a contenteditable element * CVE-2020-15678 When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after- free scenario * CVE-2020-15673 Memory safety bugs fixed in Thunderbird 78.3 update mozilla-nspr to version 4.25.1 * The macOS platform code for shared library loading was changed to support macOS 11. * Dependency needed for the MozillaThunderbird udpate Affected Software/OS: 'MozillaThunderbird and mozilla-nspr' package(s) on SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Workstation Extension 15-SP1, SUSE Linux Enterprise Workstation Extension 15-SP2. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2020-15673 Debian Security Information: DSA-4770 (Google Search) https://www.debian.org/security/2020/dsa-4770 https://security.gentoo.org/glsa/202010-02 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800 https://www.mozilla.org/security/advisories/mfsa2020-42/ https://www.mozilla.org/security/advisories/mfsa2020-43/ https://www.mozilla.org/security/advisories/mfsa2020-44/ https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html SuSE Security Announcement: openSUSE-SU-2020:1780 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html SuSE Security Announcement: openSUSE-SU-2020:1785 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html Common Vulnerability Exposure (CVE) ID: CVE-2020-15676 https://bugzilla.mozilla.org/show_bug.cgi?id=1646140 Common Vulnerability Exposure (CVE) ID: CVE-2020-15677 https://bugzilla.mozilla.org/show_bug.cgi?id=1641487 Common Vulnerability Exposure (CVE) ID: CVE-2020-15678 https://bugzilla.mozilla.org/show_bug.cgi?id=1660211 Common Vulnerability Exposure (CVE) ID: CVE-2020-15683 Debian Security Information: DSA-4780 (Google Search) https://www.debian.org/security/2020/dsa-4780 https://security.gentoo.org/glsa/202010-08 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1576843%2C1656987%2C1660954%2C1662760%2C1663439%2C1666140 https://www.mozilla.org/security/advisories/mfsa2020-45/ https://www.mozilla.org/security/advisories/mfsa2020-46/ https://www.mozilla.org/security/advisories/mfsa2020-47/ https://lists.debian.org/debian-lts-announce/2020/10/msg00027.html SuSE Security Announcement: openSUSE-SU-2020:1732 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00057.html SuSE Security Announcement: openSUSE-SU-2020:1748 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00062.html Common Vulnerability Exposure (CVE) ID: CVE-2020-15969 Debian Security Information: DSA-4824 (Google Search) https://www.debian.org/security/2021/dsa-4824 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/ http://seclists.org/fulldisclosure/2020/Dec/24 http://seclists.org/fulldisclosure/2020/Dec/26 http://seclists.org/fulldisclosure/2020/Dec/27 http://seclists.org/fulldisclosure/2020/Dec/29 http://seclists.org/fulldisclosure/2020/Dec/30 https://security.gentoo.org/glsa/202101-30 https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html https://crbug.com/1124659 SuSE Security Announcement: openSUSE-SU-2020:1829 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html |
Copyright | Copyright (C) 2021 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |